WO2016149943A1 - 图片管理方法以及图片同步方法 - Google Patents

图片管理方法以及图片同步方法 Download PDF

Info

Publication number
WO2016149943A1
WO2016149943A1 PCT/CN2015/075138 CN2015075138W WO2016149943A1 WO 2016149943 A1 WO2016149943 A1 WO 2016149943A1 CN 2015075138 W CN2015075138 W CN 2015075138W WO 2016149943 A1 WO2016149943 A1 WO 2016149943A1
Authority
WO
WIPO (PCT)
Prior art keywords
picture
original picture
server device
original
unique key
Prior art date
Application number
PCT/CN2015/075138
Other languages
English (en)
French (fr)
Inventor
姜宇宁
李百恩
Original Assignee
北京旷视科技有限公司
北京小孔科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京旷视科技有限公司, 北京小孔科技有限公司 filed Critical 北京旷视科技有限公司
Priority to US14/888,625 priority Critical patent/US10185894B2/en
Priority to CN201580000354.9A priority patent/CN105518679B/zh
Priority to PCT/CN2015/075138 priority patent/WO2016149943A1/zh
Publication of WO2016149943A1 publication Critical patent/WO2016149943A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/5866Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using information manually generated, e.g. tags, keywords, comments, manually generated location and time information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/113Details of archiving
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/51Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/764Arrangements for image or video recognition or understanding using pattern recognition or machine learning using classification, e.g. of video objects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/30Scenes; Scene-specific elements in albums, collections or shared content, e.g. social network photos or video
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/70Labelling scene content, e.g. deriving syntactic or semantic representations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation

Definitions

  • the present disclosure relates to a picture management method and apparatus, and a picture synchronization method and apparatus.
  • terminal devices such as mobile phones and tablets are increasingly taking on the collection and storage functions of sound, images, and the like in addition to being a daily communication tool.
  • mobile devices such as Pads
  • how to help users organize picture data efficiently and intelligently has become a very meaningful and promising direction.
  • some existing mobile phone photo album applications only store picture data on the local terminal device, which results in the user not being able to access the picture data on another terminal device owned by the user if only one terminal device is changed.
  • some mobile photo album application products use the cloud platform to synchronize and back up image data, thereby enabling sharing of picture data on a plurality of terminal devices owned by the user.
  • all of the user's image data may be stolen or leaked.
  • the present disclosure has been made in view of the above problems. Specifically, the purpose of the present disclosure is to provide a picture management technology, by which a label generated by automatically analyzing picture content can be used to archive and index an image, so that the user can more accurately query and manage the picture. with Humanize. The purpose of the present disclosure is also to propose a picture synchronization technology by which picture data can be shared among a plurality of client devices while ensuring the security of the picture data.
  • a picture management method which is applied to a client device, and includes: receiving a picture tag generated by the server device based on the received original picture feature for image analysis, where the original picture feature is original The picture itself or the original picture parameter; the original picture represented by the original picture feature is classified and archived according to the picture tag.
  • the original picture is stored locally on a client device to which the picture management method is applied.
  • the picture management method further includes: sending the original picture to the server device.
  • the original picture is stored locally on a client device to which the picture management method is applied.
  • the picture management method further includes: generating a unique key bound to the client device; encrypting the original picture by using the unique key; encrypting The original image is sent to the server device.
  • the original picture feature is an original picture parameter
  • the picture management method further includes: before the categorizing the original picture represented by the original picture feature according to the picture tag, the receiving server device is different from the The original picture received by another client device of the client device.
  • the original picture feature is an original picture parameter
  • the picture management method further includes: before the original picture represented by the original picture feature is classified according to the picture tag, the receiving server device is different from the An encrypted original picture received by another client device of the client device; receiving a unique key for encrypting the original picture from another device different from the server device; decrypting the encrypted original picture by using the unique key To get the original picture.
  • the receiving, by the another device different from the server device, the unique key for encrypting the original picture may further include: receiving the unique key from the another client device; or receiving from the other server device The unique key that another client device sends to the other server device.
  • a picture management method which is applied to a server device end, and includes: receiving an original picture feature and an encrypted original picture, where the original picture feature is an original picture itself or an original picture parameter; The received original picture feature is subjected to image analysis to generate a picture tag, and the original picture feature is discarded after the picture tag is generated; and the encrypted original picture represented by the original picture feature is classified and archived according to the picture tag.
  • a picture synchronization method is provided, which is applied to a client device, including: downloading, from a server device, an encrypted original picture generated by another client device and uploaded to the server device; Another device different from the server device receives the unique key used to encrypt the original picture; decrypts the encrypted original picture with the unique key to obtain the original picture.
  • the client device receives the unique key from the another client device.
  • the client device receives, from another server device, the unique key sent from the another client device to the other server device.
  • a picture management device including: a tag receiving component, configured to receive a picture tag generated by the server device based on the received original picture feature for image analysis, the original picture feature being The original picture itself or the original picture parameter; the management component is configured to classify and archive the original picture represented by the original picture feature according to the picture tag.
  • the original picture is stored locally on a client device to which the picture management device is applied.
  • the original picture feature is an original picture parameter
  • the picture management device further includes: a sending component configured to send the original picture to the server device.
  • the original picture is stored locally on a client device to which the picture management device is applied.
  • the original picture feature is an original picture parameter
  • the picture management device further includes: a key generation unit configured to generate a unique key bound to the client device; and an encryption component configured to utilize the unique key Encrypting the original picture; sending component configured to send the encrypted original picture to the server device.
  • the picture management device further includes a picture receiving component configured to receive the original picture received by the server device from another client device different from the client device.
  • the original picture feature is an original picture parameter
  • the picture management device further includes: a picture receiving component configured to receive an encrypted original received by the server device from another client device different from the client device.
  • a key receiving unit configured to receive a unique key for encrypting the original picture from another device different from the server device; the decrypting unit configured to decrypt the encrypted original picture with the unique key to obtain Original Image.
  • the key receiving component may be configured to receive the unique key from the another client device; or, optionally, The key receiving component may be configured to receive the unique key transmitted from the other client device to the other server device from another server device.
  • a picture management device comprising: a receiving component configured to receive an original picture feature and an encrypted original picture, the original picture feature being an original picture itself or an original picture parameter; a tag generation part And configured to perform image analysis on the received original picture feature to generate a picture tag, and discard the original picture feature after generating the picture tag; and a management component configured to represent the original picture feature according to the picture tag Encrypted original picture classification archive.
  • a picture synchronization device comprising: a downloading component configured to download an encrypted original picture generated by a client device and uploaded to the server device from a server device; key reception And a component configured to receive a unique key used to encrypt the original picture from a device different from the server device; and a decryption unit configured to decrypt the encrypted original picture with the unique key to obtain an original picture.
  • the key receiving component is configured to receive the unique key from the client device.
  • the key receiving component is configured to receive, from another server device, the unique key sent from the one client device to the other server device.
  • a picture management system comprising: one or more processors; a memory storing computer program instructions, the computer program instructions being executed by at least one runtime of the processor Processing: receiving, by the server device, a picture label generated by performing image analysis based on the received original picture feature, where the original picture feature is an original picture itself or an original picture parameter; and the original picture feature is represented according to the picture tag The original image is classified and archived.
  • the original picture is stored in the memory.
  • the computer program instructions are further executed by the at least one runtime of the processor to: send the original picture to the server device.
  • the original picture is stored in the memory.
  • the computer program instruction is further executed by at least one runtime of the processor to generate a unique key bound to the picture management device; The unique key encrypts the original picture; the encrypted original picture is sent to the server device.
  • the original picture feature is an original picture parameter
  • the computer program instruction is At least one runtime of the processor also performs the process of receiving an original picture received by the server device from another device.
  • the original picture feature is an original picture parameter
  • the computer program instruction is further processed by the at least one runtime of the processor to: receive an encrypted original picture received by the server device from another device; The device different from the server device receives the unique key that encrypts the original picture; decrypts the encrypted original picture with the unique key to obtain the original picture.
  • the computer program instructions being operated by at least one of the processors to receive a unique key for encrypting an original picture from a device other than the server device may further comprise: receiving the unique key from the another device; Or receiving, from another server device, the unique key sent from the other device to the other server device.
  • another picture management system comprising: one or more processors; a memory storing computer program instructions, the computer program instructions being executed by at least one runtime of the processor The following processing: receiving an original picture feature and an encrypted original picture, the original picture feature being an original picture itself or an original picture parameter; performing image analysis on the received original picture feature to generate a picture tag, and after generating the picture tag Discarding the original picture feature; classifying the encrypted original picture represented by the original picture feature according to the picture tag.
  • a picture synchronization system comprising: one or more processors; a memory storing computer program instructions that are executed by at least one runtime of the processor Processing: downloading, from the server device, an encrypted original picture generated by a client device and uploaded to the server device; receiving a unique key used when encrypting the original picture from a device different from the server device; utilizing the unique The key decrypts the encrypted original picture to get the original picture.
  • the unique key used when receiving the encrypted original picture from the device different from the server device further comprises: receiving the unique key from the one client device.
  • the unique key used when receiving the encrypted original picture from the device different from the server device further includes: receiving, from another server device, the one sent from the one client device to the other server device Unique key.
  • the picture management method, device and system may employ an automatic intelligent analysis of the tags generated by the picture content to categorize and index the pictures, and indexing, thereby enabling the user to The image is queried and managed based on the content of the image, so that it can be more precise and user-friendly.
  • the encrypted picture and the key are managed by two mutually independent devices, and both of them must be obtained simultaneously from both devices to restore the original picture, thereby enabling Image sharing between multiple client devices while ensuring the security of image data.
  • FIG. 1 schematically illustrates an example scenario in which a picture management technique and a picture synchronization technique according to an embodiment of the present disclosure are applied;
  • FIG. 2 shows a flowchart of a picture management method according to an embodiment of the present disclosure
  • FIG. 3 illustrates a possible processing situation in which a server device performs image analysis on original picture features to generate picture tags
  • FIG. 4 shows a flowchart of a picture management method according to another embodiment of the present disclosure
  • FIG. 5 illustrates one specific example of applying a picture management method according to an embodiment of the present disclosure
  • FIG. 6 illustrates another specific example of applying a picture management method according to an embodiment of the present disclosure
  • FIG. 7 shows still another specific example of applying a picture management method according to an embodiment of the present invention.
  • FIG. 8 shows a flowchart of a picture synchronization method according to an embodiment of the present disclosure
  • FIG. 9(a) is a block diagram showing an exemplary structure of a picture management device according to an embodiment of the present disclosure
  • FIG. 9(b) is a block diagram showing an exemplary structure of a picture management device according to another embodiment of the present disclosure
  • FIG. 10 shows an exemplary structural block diagram of a picture synchronization device according to an embodiment of the present disclosure
  • FIG. 11 shows a block diagram of an exemplary computer system suitable for implementing various embodiments of the present disclosure.
  • FIG. 1 schematically illustrates an example scenario in which a picture management technique and a picture synchronization technique according to an embodiment of the present disclosure are applied.
  • the example scenario includes terminal devices 101, 102 and a server device 103, wherein the terminal devices 101, 102 and the server device 103 are interconnected via a network 110.
  • the picture management technology according to an embodiment of the present disclosure may be applied to the terminal devices 101, 102 and the server device 103 to organize and manage pictures stored therein; on the other hand, the terminal devices 101 and 102 may apply the embodiments of the present disclosure.
  • the picture synchronization technology through the server device 103, performs image backup and synchronization with each other.
  • the server device 103 is shown in FIG. 1 as a single device, it may actually be a collection of multiple devices.
  • FIG. 2 shows a flow diagram of a picture management method 200 in accordance with an embodiment of the present disclosure.
  • the picture management method 200 is applicable to a client device, such as the terminal device 101 or 102 shown in FIG.
  • a picture management method according to the present embodiment will be described below with reference to FIG.
  • step S201 a picture tag generated by the server device based on the received original picture feature for image analysis is received.
  • the terminal device 101 or 102 shown in FIG. 1 receives a picture tag from the server device 103, wherein the picture tag is the server device 103 performs the received original picture feature. Generated by image analysis.
  • the original picture feature is the original picture itself or the original picture parameters.
  • the original picture parameters are any suitable parameters associated with the original picture and that can be used for image analysis, such as compression encoding of the original picture that requires tissue management, or image features of the original picture, or a combination thereof.
  • the image features of the original image are features that can be used to analyze the image in the field of image processing, such as gradient histogram (HOG), scale-invariant feature transform (SIFT), feature layer of deep network, and the like.
  • HOG gradient histogram
  • SIFT scale-invariant feature transform
  • the server device For the received original picture feature, the server device performs various appropriate image analysis on it to generate a picture tag reflecting the picture content.
  • Figure 3 illustrates one possible processing scenario for a server device to perform image analysis of original picture features to generate picture tags that reflect picture content.
  • the server device performs various image processing on the original picture features including, but not limited to, face detection/recognition, character detection/recognition, object detection/recognition, and scene recognition.
  • human face The detecting/identifying is for detecting whether a face is included in the picture, and identifying the face when the face is detected, so as to identify one or more specific characters as picture tags; and detecting/recognizing the text for detecting the picture Whether text appears (such as books, street shop signs, etc.), and recognizes the text when the text is detected, so as to identify one or more specific characters as image tags; object detection/identification is used to detect whether the image is detected Objects (such as cars, bicycles, houses, etc.) appear and identify the object when it is detected to identify one or more specific objects as picture tags; scene recognition is used to determine the scene mode of the picture (eg indoor , outdoor), and the determined scene mode as a picture label.
  • scene mode of the picture eg indoor , outdoor
  • the above-mentioned face detection/recognition, character detection/recognition, object detection/recognition, and scene recognition based on the original picture feature may be performed by any existing image processing technology in the art. It will not be described in detail here.
  • the image processing described above the content of the original picture can be automatically and intelligently analyzed, and a picture tag reflecting the picture content can be generated therefrom.
  • the various image processings described above are merely examples, and are not limitations of the present disclosure, and those skilled in the art may also apply other suitable image processing methods to obtain picture tags that can reflect the content of the pictures.
  • step S202 the original picture represented by the original picture feature is classified and archived according to the picture label.
  • the picture tag is generated based on the original picture feature, while the original picture feature is a compression code and/or image feature that can characterize the original picture, or the original picture itself. Therefore, in this step, after receiving the picture tag reflecting the content of the picture, the client device may perform various picture management such as classification and archiving, index establishment, and the like on the original picture represented by the original picture feature based on the picture tag.
  • the client device can classify and archive the original picture based on the picture content, index establishment, and the like, so that the user can query the picture according to the picture content, thereby making the query more efficient and user-friendly.
  • the picture tag is not generated locally on the client device, but is generated by the server device through image processing, so the client device does not need to consume a large amount of resources for a large amount of data calculation.
  • the above picture management method 200 can be applied to a client device that initially stores an original picture locally, and can also be applied to a client device that does not initially store an original picture locally. These two scenarios will be further described below.
  • the picture management method 200 when the picture management method 200 is applied to the client device A (hereinafter referred to as “client device A”) that originally stores the original picture locally, in the case where the original picture feature is the original picture parameter, the The method 200 can further include the client device A transmitting the original picture to the server device.
  • the client device A After receiving the picture label generated by the server device, the client device A classifies and archives the original picture stored locally according to the picture label.
  • the original picture feature received by the server device is also from the client device A.
  • the method 200 may further include: Before the original picture is classified according to the picture tag, the client device B receives the original picture received by the server device from another client device A different from the client device B. Therefore, after receiving the picture label generated by the server device, the client device B can classify and archive the original picture downloaded from the server device according to the picture label.
  • the method 200 may further include: generating a unique key bound to the client device A; Encrypting the original picture with the unique key; transmitting the encrypted original picture to the server device.
  • the client device A does not send the original picture to the server device, but transmits the original picture parameter, and generates a key and transmits the original picture encrypted with the key to the server device, thus on the server side. The device cannot obtain the original picture, thereby preventing the picture data from being leaked through the network and ensuring the security of the picture data.
  • the method 200 may further include: classifying the original picture according to the picture tag.
  • the client device B receives the encrypted original picture received by the server device from another client device A different from the client device B; and receives the original picture from another device different from the server device. a unique key; the encrypted original picture is decrypted using the unique key to obtain an original picture.
  • the other device different from the server device may be a client device A that generates a key, in which case the client device B receives the unique key from the client device A; or, the difference
  • the other device of the server device may be another server device to which the terminal device A generating the key transmits the key in advance, in which case the client device B receives the unique from the other server device Key.
  • the original picture is not sent to the server device, and correspondingly the client device B downloads from the server device is not the original picture, but the encrypted original picture, which only obtains the key from another device different from the server device.
  • the key can be used for decryption to restore the original picture, and then the restored original picture is classified and archived according to the picture label. Thereby, the unauthorized device can be prevented from acquiring the original picture, thereby ensuring the security of the picture data.
  • FIG. 4 shows a flow diagram of a picture management method 400 in accordance with another embodiment of the present disclosure.
  • the picture management method 400 can be applied to a server device, such as the server device 103 shown in FIG.
  • a picture management method according to the present embodiment will be described below with reference to FIG.
  • step S401 the server device receives the original picture feature and the encrypted original picture.
  • the server device receives the picture features of the original picture that need to be managed by the organization, and the encrypted original picture.
  • the original picture features and the encrypted original picture may be from a client device that stores a large number of original pictures and wishes to perform a picture backup on the server device.
  • the original picture feature is the original picture itself or the original picture parameters.
  • the original picture parameters are any suitable parameters associated with the original picture and that can be used for image analysis, such as compression encoding of the original picture that requires tissue management, or image features of the original picture, or a combination thereof.
  • the image features of the original image are features that can be used to analyze the image in the field of image processing, such as gradient histogram (HOG), scale-invariant feature transform (SIFT), feature layer of deep network, and the like.
  • HOG gradient histogram
  • SIFT scale-invariant feature transform
  • step S402 image analysis is performed on the received original picture feature to generate a picture tag, and the original picture feature is discarded after the picture tag is generated.
  • the server device For the received original picture feature, the server device performs various appropriate image analysis such as face detection and recognition, character detection and recognition, object detection and recognition, picture scene recognition, and the like to generate a picture tag reflecting the picture content.
  • image analysis such as face detection and recognition, character detection and recognition, object detection and recognition, picture scene recognition, and the like.
  • the specific processing in this step may adopt the processing manner described above in connection with FIG. 3, and details are not described herein again.
  • the server device After the image tag is generated, the server device actively discards the original picture feature. In this way, it can be ensured that the original picture is not saved at the server device, so that the possible leakage of the original picture at the server device and the resulting data security problem can be avoided.
  • step S403 the encrypted original picture represented by the original picture feature is classified and archived according to the picture tag.
  • the picture tag is generated based on the original picture feature, while the original picture feature is a compression code and/or image feature that can characterize the original picture, or the original picture itself. Therefore, in this step, after generating the picture tag reflecting the content of the picture, various received picture management such as classification and archiving, index establishment, and the like may be performed on the received original picture.
  • the picture management method 400 has been described above in connection with FIG.
  • the server device classifies, archives, indexes, and the like according to the picture content, so that the picture can be queried according to the picture content, thereby making the query more efficient and user-friendly.
  • the server device actively discards the original picture feature after generating the picture tag by using the original picture feature, thereby avoiding possible data leakage of the original picture at the server device, and accordingly, the server device encrypts the original picture. It is not the original image itself for classified archiving. Therefore, at the server device, it is possible to secure the picture data while managing the picture according to the picture content.
  • the server device classification archive is an encrypted original picture instead of the original picture itself.
  • the server device can also categorize and archive the original picture itself instead of the original picture that is encrypted. That is, in the above step S401, the server device receives the original picture, and in step S402, the server device does not discard the original picture after generating the picture tag, and correspondingly classifies the original picture according to the picture tag in step S403.
  • the server device can still classify, archive, index, and the like based on the image content, so that the image can be queried according to the content of the image.
  • FIG. 5 illustrates one specific example of applying a picture management method according to an embodiment of the present disclosure.
  • network security of the picture data is not considered.
  • FIG. 5 in this example, there are two terminal devices 101, 102 and a server device 103.
  • an original picture to be subjected to picture management is initially stored in the terminal device 101.
  • step S501 the terminal device 101 transmits the original picture to the server device 103; in step S502, the server device 103 receives the original picture; in step S503, the server device 103 receives the original picture.
  • the server device 103 classifies and archives the original picture according to the picture tag; in step S505,
  • the terminal device 101 receives the picture tag from the server device 103; in step S506, the terminal device 101 classifies and archives the original picture according to the picture tag; in step S507, the terminal device 102 receives the original picture from the server device 103.
  • the terminal device 102 classifies and archives the received original picture according to the picture label.
  • the server device 103 is illustrated as a single device in FIG. 5, and optionally, it may be a collection of multiple server devices, each of which performs a partial operation of the server.
  • the server device 103 may include a server device 103a (not shown) for performing image analysis to generate a picture tag, and a service for storing picture data and picture tags and performing classified archiving of pictures. End device 103b (not shown).
  • steps S502, S503 are performed by the server device 103a, and step S504 is performed by the server device 103b; and further steps are included between steps S503 and S504: the server device 103a will take the original picture And the generated picture tag is sent to the server device 103b.
  • FIG. 6 illustrates another specific example of applying a picture management method according to an embodiment of the present disclosure.
  • FIG. 6 illustrates another specific example of applying a picture management method according to an embodiment of the present disclosure.
  • FIG. 6 illustrates another specific example of applying a picture management method according to an embodiment of the present disclosure.
  • FIG. 6 illustrates another specific example of applying a picture management method according to an embodiment of the present disclosure.
  • FIG. 6 illustrates another specific example of applying a picture management method according to an embodiment of the present disclosure.
  • FIG. 6 illustrates another specific example of applying a picture management method according to an embodiment of the present disclosure.
  • FIG. 6 in this example, there are two terminal devices 101, 102 and a server device 103.
  • an original picture to be subjected to picture management is initially stored in the terminal device 101.
  • step S601 the terminal device 101 generates a unique key bound thereto, and encrypts the original picture with the unique key to generate a corresponding encrypted original picture; in step S602, the terminal device 101 Transmitting the original picture feature and the encrypted original picture to the server device 103; in step S603, the server device 103 receives the original picture feature and the encrypted original picture; in step S604, the server device 103 receives the received original picture feature.
  • step S605 Performing image analysis to generate a picture tag, and discarding the original picture feature after generating the picture tag; in step S605, the server device 103 classifies and archives the encrypted original picture according to the picture tag; in step S606, the terminal device Receiving, by the server device 103, the picture tag; in step S607, the terminal device 101 classifies and archives the original picture according to the picture tag; in step S608, the terminal device 102 downloads the encrypted original picture from the server device 103.
  • steps S609 the terminal device 102 receives the unique key used when encrypting the original picture from the terminal device 101; in step S610, the terminal device 102 decrypts the encrypted original picture by using the unique key to obtain an original picture; in step S611 The terminal device 102 classifies and archives the received original picture according to the picture label.
  • the server device 103 is illustrated as a single device in FIG. 6, and optionally, it may be a collection of multiple server devices, each of which performs a partial operation of the server.
  • the server device 103 may include a server device 103a for performing image analysis to generate a picture tag, and a server device 103b for storing picture data and picture tags and performing classified archiving of pictures.
  • Steps S603, S604 are performed by the server device 103a
  • step S605 is performed by the server device 103b
  • Steps S604 and S605 further include the step of: the server device 103a transmits the encrypted original picture and the generated picture tag to the server device 103b.
  • step S603 is jointly performed by the server devices 103a and 103b, wherein the server device 103a receives the original picture feature, the server device 103b receives the encrypted original picture, and the step S604 is performed by the server device 103a, and step S605 Then executed by the server device 103b, and further comprising a step between the steps S604 and S605: the server device 103a transmits the generated picture tag to the server device 103b.
  • step S603 is jointly performed by the server devices 103a and 103b, wherein the server device 103a receives the original picture feature, the server device 103b receives the encrypted original picture, and the step S604 is performed by the server device 103a, and step S605 Then executed by the server device 103b, and further comprising a step between the steps S604 and S605: the server device 103a transmits the generated picture tag to the terminal device 101, and the terminal device 101 transmits the picture tag to the server device 103b.
  • FIG. 7 illustrates another specific example of applying a picture management method according to an embodiment of the present disclosure.
  • FIG. 7 illustrates another specific example of applying a picture management method according to an embodiment of the present disclosure.
  • FIG. 7 illustrates another specific example of applying a picture management method according to an embodiment of the present disclosure.
  • FIG. 7 in this example, there are two terminal devices 101, 102 and two server devices 103, 104.
  • an original picture to be subjected to picture management is initially stored in the terminal device 101.
  • the steps in the specific example shown in FIG. 7 are substantially the same as the steps in the specific example shown in FIG. 6, except that in the step S609' corresponding to step S609 in FIG. 6, the terminal device 102
  • the other server device 104 receives the unique key used to encrypt the original picture, and before the step S609', the terminal device 101 that generated the key transmits the key to the other server device 104 in advance.
  • intelligent classification and archiving of pictures based on picture content is implemented on different terminal devices 101 and 102, and backup and sharing of picture data is realized by the server device 103;
  • the encrypted picture and the key are obtained to restore the original picture and the key is not sent to the server device 103, so the original picture cannot be obtained from the server device, thereby ensuring the security of the picture data.
  • FIG. 8 shows a flow diagram of a picture synchronization method 800 in accordance with an embodiment of the present disclosure.
  • the picture synchronization method 800 can be applied to a client device, such as the terminal device 101 or 102 shown in FIG.
  • a picture synchronization method according to the present embodiment will be described below with reference to FIGS. 1 and 8.
  • the image synchronization method 800 is applied to the terminal device 102, thereby obtaining the original picture in the terminal device 101 in synchronization, and vice versa.
  • step S801 an encrypted original picture generated by another client device and uploaded to the server device is downloaded from the server device.
  • the terminal device 102 downloads the encrypted original picture from the server device 103, which is generated by the terminal device 101 and uploaded to the server device 103.
  • the terminal device 101 may generate an encrypted original picture and upload it to the server device by, for example, processing the following: generating a unique key bound to the terminal device 101; encrypting the original picture by using the unique key; The encrypted original picture is sent to the server device.
  • a unique key used to encrypt the original picture is received from another device different from the server device.
  • the terminal device 102 receives a unique key used to encrypt the original picture from another device different from the server device 103.
  • the other device may be the terminal device 101 that generates the key. Then in this example, the terminal device 102 receives the key from the terminal device 101 by a non-backup network transmission method such as P2P transmission, Bluetooth, or the like.
  • a non-backup network transmission method such as P2P transmission, Bluetooth, or the like.
  • the other device is another server device 104 to which the key device 101 that generated the key transmits the key in advance.
  • the terminal device 102 performs identity verification on the other server device 104 to determine whether it has the right to acquire the key, and when the terminal device 102 is authenticated, from the other service.
  • the terminal 104 device obtains the key.
  • step S803 the encrypted original picture is decrypted using the unique key to obtain an original picture.
  • the terminal device 102 After obtaining the encrypted original picture and the key from the server device 103 and another device through the above steps S801 and S802, respectively, the terminal device 102 decrypts the encrypted original picture using the key, thereby obtaining the original picture.
  • the encrypted picture and key are managed by two mutually independent devices, so that the terminal device to be synchronized must obtain both of these two independent devices simultaneously.
  • the original picture can be restored, thereby achieving synchronization with the picture data of the terminal device storing the original picture.
  • picture sharing between a plurality of terminal devices can be realized via the server, and the security of the picture data can be ensured.
  • steps S505 and S506 may be performed prior to step S504, or in parallel; steps S507 and S508 may be performed prior to steps S505 and S506, or performed in parallel, and the like.
  • FIG. 9(a) shows an exemplary structural block diagram of a picture management device 900a according to an embodiment of the present disclosure.
  • the picture management device 900a can operate as, for example, the terminal device 101 or 102 shown in FIG. 1, in which an original picture to be picture managed is initially stored in the terminal device 101, and the original picture is not initially stored in the terminal device 102.
  • the picture management device 900a may include a tag receiving component 910 and a management component 911 that may perform the respective steps/functions of the picture management method 200 described above in connection with FIG. 2, respectively. Therefore, only the main functions of the respective components of the picture management device 900a will be described below, and the details already described above are omitted.
  • the tag receiving component 910 is configured to receive a picture tag generated by the server device for performing image analysis based on the received original picture feature.
  • the original picture feature is the original picture itself or the original picture parameters.
  • the original picture parameters are any suitable parameters associated with the original picture and that can be used for image analysis, such as compression encoding of the original picture that requires tissue management, or image features of the original picture, or a combination thereof.
  • the image features of the original image are features that can be used to analyze the image in the field of image processing, such as gradient histogram (HOG), scale-invariant feature transform (SIFT), feature layer of deep network, and the like.
  • the server device performs various appropriate image analysis such as face detection/recognition, character detection/recognition, object detection/recognition, scene recognition, etc. to generate a picture tag reflecting the picture content.
  • the management component 911 is configured to classify and archive the original pictures represented by the original picture features according to the picture tags.
  • the picture tag is generated based on the original picture feature, and the original picture feature is a compression code and/or image feature that can represent the original picture, or the original picture itself. Therefore, the management component 911 can perform various picture management such as classification and archiving, index establishment, and the like on the original picture represented by the original picture feature based on the picture tag received by the tag receiving part 910.
  • the picture management device 900a can classify and archive the original picture based on the picture content, index establishment, and the like, so that the user can query the picture according to the picture content, thereby making the query more efficient and user-friendly.
  • the picture tag is not generated locally in the picture management device 900a but is generated by the server device through image processing, the picture management device 900a does not require a large amount of resources to perform a large amount of data calculation.
  • the original picture feature is an original picture parameter
  • the device 900a may further include: a transmitting unit configured to send the original picture to the service End device.
  • the original picture feature is an original picture parameter
  • the device 900a may further include: a key generation component, The generating unit is configured to generate a unique key bound to the terminal device; the encrypting unit is configured to encrypt the original picture by using the unique key; and the sending unit is configured to send the encrypted original picture to the server device.
  • the device 900a may further include: a picture receiving component configured to receive the server device from another terminal different from the picture management device The original image received by the device.
  • the original picture feature is an original picture parameter
  • the device 900a may further include: a picture receiving component configured to receive the encrypted original picture received by the server device from another terminal device different from the picture management device a key receiving unit configured to receive a unique key for encrypting the original picture from another device different from the server device; the decrypting unit configured to decrypt the encrypted original picture with the unique key to obtain the original image.
  • the key receiving component may be configured to receive the unique key from the another terminal device; or receive from another server device to transmit from the another terminal device to the other The unique key of the server device.
  • FIG. 9(b) shows an exemplary structural block diagram of a picture management device 900b according to another embodiment of the present disclosure.
  • the picture management device 900b can operate as, for example, the server device 103 shown in FIG.
  • the picture management device 900b may include a receiving part 920, a tag generating part 921, and a managing part 922, which may respectively perform the respective steps of the picture management method 400 described above in connection with FIG. /Features. Therefore, only the main functions of the respective components of the picture management device 900b will be described below, and the details already described above are omitted.
  • the receiving component 920 is configured to receive the original picture feature and the encrypted original picture, the original picture feature being the original picture itself or the original picture parameter.
  • the original picture feature and the encrypted original picture may be from a client device that stores a large number of original pictures and wishes to perform picture backup on the server device.
  • the tag generation component 921 is configured to perform image analysis on the received original picture feature to generate a picture tag, and discard the original picture feature after generating the picture tag.
  • the tag generating component 921 performs various appropriate image analysis such as face detection and recognition, character detection and recognition, object detection and recognition, picture scene recognition, etc. to generate reflected image content. Picture tag. Subsequently, after generating the picture tag, the tag generation unit actively discards the original picture feature.
  • Management component 922 is configured to add to the original picture feature based on the picture tag Confidential original image classification archive.
  • the picture tag is generated based on the original picture feature, and the original picture feature is a compression code and/or image feature that can represent the original picture, or the original picture itself. Therefore, after the picture tag reflecting the picture content is generated by the tag generating unit 921, the management unit 922 can perform various picture management such as classification and archiving, index establishment, and the like on the encrypted original picture received by the receiving unit 920 based on the picture tag.
  • the receiving part 920 can also receive the original picture itself instead of the encrypted original picture, and accordingly the management component 922 classifies the original picture according to the picture tag.
  • Archive the picture management device 900b can also classify, archive, index, and the like based on the picture content, so that the picture can be queried according to the picture content.
  • FIG. 10 shows an exemplary structural block diagram of a picture synchronization device 1000 according to an embodiment of the present disclosure.
  • the picture synchronization device 1000 can operate as, for example, the terminal device 101 or 102 shown in FIG.
  • the picture synchronization device 1000 is used as the terminal device 102, so that the original picture in the terminal device 101 is synchronously obtained as an example, and vice versa.
  • the picture synchronization device 1000 can include a download component 1001, a key receiving component 1002, and a decryption component 1003, which can respectively perform the various steps/functions of the picture synchronization method 800 described above in connection with FIG. . Therefore, only the main functions of the respective components of the picture synchronization device 1000 will be described below, and the details already described above are omitted.
  • the download component 1001 is configured to download an encrypted original picture generated by another terminal device and uploaded to the server device from the server device.
  • the another terminal device is a device that stores an original picture to be synchronized, which may generate an encrypted original picture and upload to the server device, for example, by: generating a unique key bound to the other terminal device; The original picture is encrypted with the unique key; the encrypted original picture is sent to the server device.
  • the key receiving part 1002 is configured to receive a unique key used when encrypting the original picture from a device different from the server side device.
  • a device different from the server device may be the other terminal device that generates the key.
  • the key receiving unit 1002 receives the key from the other terminal device through a non-backup network transmission method such as P2P transmission, Bluetooth, or the like.
  • a device different from the server device may be another server device to which the other terminal device that generated the key transmits the key in advance.
  • the key receiving component 1002 performs identity verification on the other server device, and after passing the identity authentication, from the other service The client device obtains the key.
  • the decryption unit 1003 is configured to decrypt the encrypted original picture downloaded by the download unit 1002 using the unique key received by the key receiving unit 1001 to obtain an original picture.
  • FIG. 11 illustrates a block diagram of an exemplary computer system 1100 suitable for implementing various embodiments of the present disclosure.
  • the computer system can include, but is not limited to: one or more processors 1101; a memory 1102 storing computer program instructions.
  • the processor 1101 can be any processing capable device capable of implementing the functions of the various embodiments of the present disclosure, for example, it can be a general purpose processor, digital signal processor (DSP), ASIC designed to perform the functions described herein. Field Programmable Gate Array Signal (FPGA) or other Programmable Logic Device (PLD), discrete gate or transistor logic, discrete hardware components, or any combination thereof.
  • DSP digital signal processor
  • FPGA Field Programmable Gate Array Signal
  • PLD Programmable Logic Device
  • the memory 1102 can include computer system readable media in the form of volatile memory, such as random access memory (RAM) and/or cache memory, and can also include other removable/non-removable, volatile/nonvolatile Computer system memory, such as a hard disk drive, floppy disk, CD-ROM, DVD-ROM, or other optical storage medium.
  • volatile memory such as random access memory (RAM) and/or cache memory
  • cache memory can also include other removable/non-removable, volatile/nonvolatile Computer system memory, such as a hard disk drive, floppy disk, CD-ROM, DVD-ROM, or other optical storage medium.
  • the computer program instructions when executed by at least one of the processors, may implement the functions of the various functional modules of the devices in accordance with various embodiments of the present disclosure, and/or may perform the methods in accordance with various embodiments of the present disclosure.
  • the computer program instructions are executed by at least one runtime of the processor Processing: receiving, by the server device, a picture label generated by performing image analysis based on the received original picture feature, where the original picture feature is an original picture itself or an original picture parameter; and the original picture feature is represented according to the picture tag The original image is classified and archived.
  • the original picture is stored in the memory. And, where the original picture feature is an original picture parameter, the computer program instructions are further executed by the at least one runtime of the processor to: send the original picture to the server device.
  • the original picture is stored in the memory.
  • the computer program instruction is further executed by at least one runtime of the processor to generate a unique key bound to the picture management device; The unique key encrypts the original picture; the encrypted original picture is sent to the server device.
  • the original picture feature is an original picture parameter
  • the computer program instructions are further executed by at least one runtime of the processor to receive an original picture received by the server device from another device.
  • the original picture feature is an original picture parameter
  • the computer program instructions are further executed by at least one runtime of the processor to: receive an encrypted original picture received by the server device from another device; Another device at the server device receives a unique key that encrypts the original picture; decrypts the encrypted original picture with the unique key to obtain an original picture.
  • the computer program instructions are executed by at least one runtime of the processor: Receiving an original picture feature and an encrypted original picture, the original picture feature being an original picture itself or an original picture parameter; performing image analysis on the received original picture feature to generate a picture tag, and discarding the original after generating the picture tag a picture feature; classifying the encrypted original picture represented by the original picture feature according to the picture tag.
  • the picture management system may also receive the original picture itself, rather than the encrypted original picture, when the security of the picture data is not required, ie the computer program instructions are received by the processor at least one runtime; Performing image analysis on the received original image to generate a picture tag; classifying the original picture according to the picture tag.
  • the computer program instructions are executed by at least one runtime of the processor: from The server device downloads an encrypted original picture generated by a client device and uploaded to the server device; receives a unique key used to encrypt the original picture from a device different from the server device; and utilizes the unique key pair The encrypted original picture is decrypted to get the original picture.
  • the unique key employed by the computer program instructions to be executed by at least one of the processors to receive an encrypted original picture from a device other than the server device further comprises: receiving the unique from the one client device Key.
  • the unique key employed by the computer program instructions to be executed by at least one of the processors to receive an encrypted original picture from a device other than the server device further comprises: receiving from the other server device The unique one sent by the client device to the other server device Key.
  • picture management method/device and picture synchronization method/device may also be implemented by providing a computer program product comprising program code implementing the method or device, or by storing any storage of such a computer program product.
  • the medium is implemented.
  • exemplary does not mean that the described examples are preferred or better than the other examples.
  • any computing device including a processor, storage medium, etc.
  • the hardware may be a general purpose processor, digital signal processor (DSP), ASIC, field programmable gate array signal (FPGA), or other programmable logic device (PLD) designed to perform the functions described herein.
  • DSP digital signal processor
  • FPGA field programmable gate array signal
  • PLD programmable logic device
  • a general purpose processor may be a microprocessor, but in the alternative, the processor may be any commercially available processor, controller, microcontroller, or state machine.
  • the processor can also be implemented as a combination of computing devices, such as a DSP In combination with a microprocessor, a plurality of microprocessors, one or more microprocessors in cooperation with a DSP core, or any other such configuration.
  • the software may reside in any form of computer readable tangible storage medium.
  • Such computer readable tangible storage media may include RAM, ROM, EEPROM, CD-ROM or other optical disk storage, disk storage or other magnetic storage device or may be used to carry or store instructions or data structures, by way of example and not limitation.
  • a disc includes a compact disc (CD), a laser disc, an optical disc, a digital versatile disc (DVD), a floppy disk, and a Blu-ray disc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Artificial Intelligence (AREA)
  • Library & Information Science (AREA)
  • Evolutionary Computation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computational Linguistics (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Storage Device Security (AREA)
  • Processing Or Creating Images (AREA)

Abstract

提供了一种图片管理方法以及图片同步方法。所述图片管理方法可应用于客户端设备,包括:接收服务端设备基于接收到的原始图片特征进行图像分析而生成的图片标签,所述原始图片特征是原始图片本身或原始图片参数;根据所述图片标签对所述原始图片特征所表征的原始图片进行分类归档。通过上述方法可以实现基于图片内容对图片的智能分类归档,并且通过服务端设备实现图片数据的备份和共享,同时能够保证图片数据的安全。

Description

图片管理方法及设备、图片同步方法及设备 技术领域
本公开涉及图片管理方法和设备、以及图片同步方法和设备。
背景技术
随着处理器、存储芯片、摄像头等硬件的小型化,诸如手机、Pad等终端设备除了作为日常通讯工具外,正在越来越多地承担起声音、图像等信息的采集功能和存储功能。例如,据统计,如今每天通过手机、Pad等终端设备拍摄产生的图片已经超过了十亿的量级。因此,如何能帮助用户高效地、智能地组织管理图片数据成为了一个非常具有意义和发展前景的方向。
目前,市场上已有不少可以应用于终端设备的、用于组织管理图片数据的产品,如各类手机相册应用。在这些已有的手机相册应用中,大部分是按照拍摄时间或拍摄地点对图片进行分类管理的,而并不对图片内容进行分析并加以利用。这样在用户想要查找自己以前拍摄过的某张图片或从别处导入的某张图片时,只能通过拍摄时间或地点来进行查找,这在用户不确定图片的拍摄时间或地点的情况下会很不方便。还有些手机相册应用则通过图片标签(tag)来对图片进行分类管理。然而,由于缺少基于图片内容的智能生成工具,目前图片标签只能由人工产生,因此无法处理大批量的图片数据。另一方面,部分现有的手机相册应用仅在本地终端设备上存储图片数据,这导致用户只要换了一个终端设备就会无法访问其拥有的另一终端设备上的图片数据。考虑到这一情况,有些手机相册应用产品利用云平台对图片数据进行同步和备份,从而使得能够在用户拥有的多个终端设备上共享图片数据。然而,云平台一旦出现了安全漏洞,则用户的全部图片数据可能会被窃取或泄露。
发明内容
鉴于以上问题而提出了本公开。具体而言,本公开的目的在于提出一种图片管理技术,通过该技术,可以采用自动分析图片内容所产生的标签对图片分类归档、建立索引,从而使得用户对图片的查询与管理可以更加精确和 人性化。本公开的目的还在于提出一种图片同步技术,通过该技术,可以在多个客户端设备之间共享图片数据,同时能够确保图片数据的安全性。
根据本公开的一个方面,提供了一种图片管理方法,应用于客户端设备,包括:接收服务端设备基于接收到的原始图片特征进行图像分析而生成的图片标签,所述原始图片特征是原始图片本身或原始图片参数;根据所述图片标签对所述原始图片特征所表征的原始图片进行分类归档。
可选的,所述原始图片存储在应用所述图片管理方法的客户端设备本地。并且,在所述原始图片特征是原始图片参数的情况下,所述图片管理方法还包括:将所述原始图片发送至所述服务端设备。
可选的,所述原始图片存储在应用所述图片管理方法的客户端设备本地。并且,在所述原始图片特征是原始图片参数的情况下,所述图片管理方法还包括:生成与该客户端设备绑定的唯一密钥;利用该唯一密钥对原始图片进行加密;将加密的原始图片发送至服务端设备。
可选的,所述原始图片特征是原始图片参数,所述图片管理方法还包括在根据所述图片标签对所述原始图片特征所表征的原始图片分类归档之前,接收服务端设备从不同于该客户端设备的另一客户端设备接收到的原始图片。
可选的,所述原始图片特征是原始图片参数,所述图片管理方法还包括在根据所述图片标签对所述原始图片特征所表征的原始图片分类归档之前:接收服务端设备从不同于该客户端设备的另一客户端设备接收的加密的原始图片;从不同于服务端设备的另一设备接收对原始图片进行加密的唯一密钥;利用该唯一密钥对加密后的原始图片进行解密以得到原始图片。其中从不同于服务端设备的另一设备接收对原始图片进行加密的唯一密钥可以进一步包括:从所述另一客户端设备接收该唯一密钥;或者从另一服务端设备接收从所述另一客户端设备发送至该另一服务端设备的该唯一密钥。
根据本公开的另一方面,提供了一种图片管理方法,应用于服务端设备端,包括:接收原始图片特征和加密的原始图片,所述原始图片特征是原始图片本身或原始图片参数;对接收到的原始图片特征进行图像分析以生成图片标签,并在生成所述图片标签后丢弃该原始图片特征;根据所述图片标签对所述原始图片特征所表征的加密的原始图片分类归档。
根据本公开的又一方面,提供了一种图片同步方法,应用于客户端设备,包括:从服务端设备下载由另一客户端设备生成并上传至该服务端设备的加密的原始图片;从不同于服务端设备的另一设备接收加密原始图片时所采用的唯一密钥;利用所述唯一密钥对加密的原始图片进行解密,以得到原始图片。
可选的,根据所述图片同步方法,客户端设备从所述另一客户端设备接收该唯一密钥。
可选的,根据所述图片同步方法,客户端设备从另一服务端设备接收从所述另一客户端设备发送至该另一服务端设备的该唯一密钥。
根据本公开的又一个方面,提供了一种图片管理设备,包括:标签接收部件,配置为接收服务端设备基于接收到的原始图片特征进行图像分析而生成的图片标签,所述原始图片特征是原始图片本身或原始图片参数;管理部件,配置为根据所述图片标签对所述原始图片特征所表征的原始图片进行分类归档。
可选的,所述原始图片存储在应用所述图片管理设备的客户端设备本地。并且,所述原始图片特征是原始图片参数,所述图片管理设备还包括:发送部件,配置为将原始图片发送至服务端设备。
可选的,所述原始图片存储在应用所述图片管理设备的客户端设备本地。并且,所述原始图片特征是原始图片参数,所述图片管理设备还包括:密钥生成部件,配置为生成与该客户端设备绑定的唯一密钥;加密部件,配置为利用该唯一密钥对原始图片进行加密;发送部件,配置为将加密的原始图片发送至服务端设备。
可选的,所述图片管理设备还包括图片接收部件,配置为接收服务端设备从不同于该客户端设备的另一客户端设备接收到的原始图片。
可选的,所述原始图片特征是原始图片参数,所述图片管理设备还包括:图片接收部件,配置为接收服务端设备从不同于该客户端设备的另一客户端设备接收的加密的原始图片;密钥接收部件,配置为从不同于服务端设备的另一设备接收对原始图片进行加密的唯一密钥;解密部件,配置为利用该唯一密钥对加密后的原始图片进行解密以得到原始图片。可选的,所述密钥接收部件可以配置为从所述另一客户端设备接收该唯一密钥;或者,可选的, 所述密钥接收部件可以配置为从另一服务端设备接收从所述另一客户端设备发送至该另一服务端设备的该唯一密钥。
根据本公开的另一方面,提供了一种图片管理设备,包括:接收部件,配置为接收原始图片特征和加密的原始图片,所述原始图片特征是原始图片本身或原始图片参数;标签生成部件,配置为对接收到的原始图片特征进行图像分析以生成图片标签,并在生成所述图片标签后丢弃该原始图片特征;管理部件,配置为根据所述图片标签对所述原始图片特征所表征的加密的原始图片分类归档。
根据本公开的又一方面,提供了一种图片同步设备,包括:下载部件,配置为从服务端设备下载由一客户端设备生成并上传至该服务端设备的加密的原始图片;密钥接收部件,配置为从不同于服务端设备的设备接收加密原始图片时所采用的唯一密钥;解密部件,配置为利用所述唯一密钥对加密的原始图片进行解密,以得到原始图片。
可选的,所述密钥接收部件配置为从所述一客户端设备接收该唯一密钥。
可选的,所述密钥接收部件配置为从另一服务端设备接收从所述一客户端设备发送至该另一服务端设备的该唯一密钥。
根据本公开的又一个方面,提供了一种图片管理系统,包括:一个或多个处理器;存储器,存储有计算机程序指令,所述计算机程序指令被所述处理器的至少一个运行时执行以下处理:接收服务端设备基于接收到的原始图片特征进行图像分析而生成的图片标签,所述原始图片特征是原始图片本身或原始图片参数;根据所述图片标签对所述原始图片特征所表征的原始图片进行分类归档。
可选的,所述原始图片存储在所述存储器中。并且,在所述原始图片特征是原始图片参数的情况下,所述计算机程序指令被所述处理器的至少一个运行时还执行以下处理:将所述原始图片发送至所述服务端设备。
可选的,所述原始图片存储在所述存储器中。并且,在所述原始图片特征是原始图片参数的情况下,所述计算机程序指令被所述处理器的至少一个运行时还执行以下处理:生成与该图片管理设备绑定的唯一密钥;利用该唯一密钥对原始图片进行加密;将加密的原始图片发送至服务端设备。
可选的,所述原始图片特征是原始图片参数,所述计算机程序指令被所 述处理器的至少一个运行时还执行以下处理:接收服务端设备从另一设备接收到的原始图片。
可选的,所述原始图片特征是原始图片参数,所述计算机程序指令被所述处理器的至少一个运行时还执行以下处理:接收服务端设备从另一设备接收的加密的原始图片;从不同于服务端设备的设备接收对原始图片进行加密的唯一密钥;利用该唯一密钥对加密后的原始图片进行解密以得到原始图片。其中所述计算机程序指令被所述处理器的至少一个运行以从不同于服务端设备的设备接收对原始图片进行加密的唯一密钥可以进一步包括:从所述另一设备接收该唯一密钥;或者从另一服务端设备接收从所述另一设备发送至该另一服务端设备的该唯一密钥。
根据本公开的另一方面,提供了另一种图片管理系统,包括:一个或多个处理器;存储器,存储有计算机程序指令,所述计算机程序指令被所述处理器的至少一个运行时执行以下处理:接收原始图片特征和加密的原始图片,所述原始图片特征是原始图片本身或原始图片参数;对接收到的原始图片特征进行图像分析以生成图片标签,并在生成所述图片标签后丢弃该原始图片特征;根据所述图片标签对所述原始图片特征所表征的加密的原始图片分类归档。
根据本公开的另一方面,提供了一种图片同步系统,包括:一个或多个处理器;存储器,存储有计算机程序指令,所述计算机程序指令被所述处理器的至少一个运行时执行以下处理:从服务端设备下载由一客户端设备生成并上传至该服务端设备的加密的原始图片;从不同于服务端设备的设备接收加密原始图片时所采用的唯一密钥;利用所述唯一密钥对加密的原始图片进行解密,以得到原始图片。
可选的,从不同于服务端设备的设备接收加密原始图片时所采用的唯一密钥进一步包括:从所述一客户端设备接收该唯一密钥。
可选的,从不同于服务端设备的设备接收加密原始图片时所采用的唯一密钥进一步包括:从另一服务端设备接收从所述一客户端设备发送至该另一服务端设备的该唯一密钥。
根据本公开上述方面的图片管理方法、设备和系统可以采用自动智能地分析图片内容所产生的标签对图片分类归档、建立索引,从而使得用户能够 基于图片内容对图片进行查询和管理,从而可以更加精确和人性化。另外,根据本公开上述方面的图片同步方法、设备和系统,加密的图片和密钥由两个相互独立的设备管理,必须从这两个设备同时获得这两者才能恢复原始图片,从而能够实现多个客户端设备之间的图片共享,同时能够确保图片数据的安全性。
附图说明
通过结合附图对本公开实施例进行更详细的描述,本公开的上述以及其它目的、特征和优势将变得更加明显。附图用来提供对本公开实施例的进一步理解,并且构成说明书的一部分,与本公开实施例一起用于解释本公开,并不构成对本公开的限制。在附图中,相同的参考标号通常代表相同部件或步骤。
图1示意性地示出了应用根据本公开实施例的图片管理技术及图片同步技术的一种示例场景;
图2示出了根据本公开实施例的图片管理方法的流程图;
图3例示了服务端设备对于原始图片特征进行图像分析以生成图片标签的一种可能的处理情形;
图4示出了根据本公开另一个实施例的图片管理方法的流程图;
图5示出了应用根据本公开实施例的图片管理方法的一个具体示例;
图6示出了应用根据本公开实施例的图片管理方法的另一个具体示例;
图7示出了应用根据本发明实施例的图片管理方法的又一个具体示例;
图8示出了根据本公开实施例的图片同步方法的流程图;
图9(a)示出了根据本公开一个实施例的图片管理设备的示例性结构框图;图9(b)示出了根据本公开另一个实施例的图片管理设备的示例性结构框图;
图10示出了根据本公开实施例的图片同步设备的示例性结构框图;
图11示出了适于用来实现本公开各实施例的示例性计算机系统的框图。
具体实施方式
下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行 清楚、完整地描述,显然,所描述的实施例仅仅是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本公开保护的范围。
图1示意性地示出了应用根据本公开实施例的图片管理技术及图片同步技术的一种示例场景。如图1所示,该示例场景中包括终端设备101、102以及服务端设备103,其中终端设备101、102与服务端设备103经由网络110互联。根据本公开实施例的图片管理技术可以应用于该终端设备101、102及服务端设备103,以对其中存储的图片进行组织和管理;另一方面,终端设备101和102可以应用本公开实施例的图片同步技术、经由服务端设备103来进行相互之间的图片备份和同步。尽管图1中示出服务端设备103为单个设备,其实际上可以是多个设备的集合。
图2示出了根据本公开实施例的图片管理方法200的流程图。该图片管理方法200可应用于客户端设备,例如图1中所示的终端设备101或102。下面将参考图2来描述根据本实施例的图片管理方法。
如图2所示,在步骤S201,接收服务端设备基于接收到的原始图片特征进行图像分析而生成的图片标签。
参考图1,在该步骤中,例如图1中所示的终端设备101或102接收来自于服务端设备103的图片标签,其中该图片标签是服务端设备103对所接收到的原始图片特征进行图像分析而生成的。
原始图片特征是原始图片本身或者是原始图片参数。原始图片参数是与原始图片有关的、并且可以用来进行图像分析的任何适当的参数,例如其可以是需要组织管理的原始图片的压缩编码、或原始图片的图像特征、或其组合。原始图片的图像特征是现有的图像处理领域中可以用来对图像进行分析的特征,例如梯度直方图(HOG)、尺度不变特征变换(SIFT)、深度网络的特征层等。
针对接收到的原始图片特征,服务端设备对其进行各种适当的图像分析以生成反映图片内容的图片标签。图3例示了服务端设备对于原始图片特征进行图像分析以生成反映图片内容的图片标签的一种可能的处理情形。
如图3所示,服务端设备对原始图片特征进行包括(但不限于)人脸检测/识别、文字检测/识别、物体检测/识别、场景识别的各种图像处理。人脸 检测/识别用于检测图片中是否包含人脸,并在检测到人脸时对人脸进行识别,以将识别出的一个或多个具体的人物作为图片标签;文字检测/识别用于检测图片中是否出现文字(如书本、街店招牌等),并在检测到文字时对文字进行识别,以将识别出的一个或多个具体文字作为图片标签;物体检测/识别用于检测图片中是否出现物体(如汽车,自行车,房屋等),并在检测到物体时对物体进行识别,以将识别出的一个或多个具体物体作为图片标签;场景识别用于确定图片的场景模式(如室内、室外),并将确定的场景模式作为图片标签。上述基于原始图片特征、即基于原始图片本身或基于原始图片参数的人脸检测/识别、文字检测/识别、物体检测/识别、场景识别可以采用本领域中任何已有的图像处理技术来进行,此处不进行详细描述。通过上述图像处理,能够自动且智能的分析出原始图片的内容,并由此生成反映图片内容的图片标签。能够理解,上述各种图像处理仅仅是示例,而并非是对本公开的限制,本领域技术人员也可以应用其他适当的图像处理方式,以获得能够反映图片内容的图片标签。
在步骤S202,根据所述图片标签对所述原始图片特征所表征的原始图片进行分类归档。
如前所述,图片标签是基于原始图片特征而生成,而原始图片特征则是能够表征原始图片的压缩编码和/或图像特征、或原始图片本身。因此,在该步骤中,在接收到反映图片内容的图片标签后,客户端设备可以基于该图片标签对原始图片特征所表征的原始图片进行分类归档、索引建立等各种图片管理。
以上已经结合图2对根据本公开实施例的图片管理方法200的总体处理进行了描述。根据该图片管理方法200,客户端设备能够基于图片内容对原始图片进行分类归档、索引建立等,进而使得用户可以根据图片内容来查询图片,从而使得查询更加高效和人性化。另一方面,根据该图片管理方法200,图片标签并不是在客户端设备本地生成,而是由服务端设备通过图像处理来生成,因此客户端设备不需要耗费大量的资源进行大量的数据计算。
上述图片管理方法200既可以应用于在本地初始存储有原始图片的客户端设备,也可以应用于在本地初始未存储有原始图片的客户端设备。下面将分别对这两种情形做进一步的描述。
作为一种示例,在本地初始存储有原始图片的客户端设备A(以下简称为“客户端设备A”)上应用该图片管理方法200时,在原始图片特征是原始图片参数的情况下,该方法200可以进一步包括:客户端设备A将原始图片发送至服务端设备。当然,在原始图片特征是原始图片本身的情况下,则不需要再执行该原始图片发送步骤。而在接收到服务端设备生成的图片标签后,该客户端设备A根据该图片标签对其本地存储的原始图片进行分类归档。另外,在该情形中,服务端设备所接收到的原始图片特征也来自于该客户端设备A。与此相对应,作为一种示例,在本地初始未存储有原始图片的客户端设备(以下简称为“客户端设备B”)上应用该图片管理方法200时,该方法200可以进一步包括:在根据图片标签对原始图片分类归档之前,客户端设备B接收服务端设备从不同于该客户端设备B的另一客户端设备A接收到的原始图片。由此,在接收到服务端设备生成的图片标签后,该客户端设备B可以根据该图片标签对其从该服务端设备下载的原始图片进行分类归档。
作为另一种示例,当在客户端设备A上应用该图片管理方法200、并且原始图片特征是原始图片参数时,该方法200可以进一步包括:生成与客户端设备A绑定的唯一密钥;利用该唯一密钥对所述原始图片进行加密;将加密的原始图片发送至服务端设备。根据该示例,客户端设备A并不将原始图片发送至服务端设备,而是发送原始图片参数,并且生成密钥并将利用该密钥加密的原始图片发送至服务端设备,因此在服务端设备端无法得到原始图片,由此能够防止图片数据通过网络外泄,保证图片数据的安全。与此相对应,作为另一种示例,当在客户端设备B上应用该图片管理方法200、并且原始图片特征是原始图片参数时,该方法200可以进一步包括:在根据图片标签对原始图片分类归档之前,客户端设备B接收服务端设备从不同于该客户端设备B的另一客户端设备A接收的加密的原始图片;从不同于服务端设备的另一设备接收对原始图片进行加密的唯一密钥;利用该唯一密钥对所述加密后的原始图片进行解密以得到原始图片。其中,所述不同于服务端设备的另一设备可以是生成密钥的客户端设备A,在此情况下客户端设备B从该客户端设备A接收所述唯一密钥;或者,所述不同于服务端设备的另一设备可以是生成密钥的终端设备A预先将密钥发送到其中的另一服务端设备,在此情况下客户端设备B从该另一服务端设备接收所述唯一密钥。根据该示例, 原始图片未被发送到服务端设备,相应地客户端设备B从服务端设备下载的也不是原始图片,而是加密的原始图片,其只有在从不同于服务端设备的另一设备获得密钥之后,才能利用该密钥进行解密以恢复原始图片,进而根据图片标签对恢复的原始图片进行分类归档。由此能够防止未授权设备获取原始图片,从而保证了图片数据的安全。
图4示出了根据本公开另一个实施例的图片管理方法400的流程图。该图片管理方法400可应用于服务端设备,例如图1中所示的服务端设备103。下面将参考图4来描述根据本实施例的图片管理方法。
如图4所示,在步骤S401,服务端设备接收原始图片特征和加密的原始图片。
在该步骤中,服务端设备接收需要组织管理的原始图片的图片特征,以及加密的原始图片。作为示例,原始图片特征和加密的原始图片可以来自于存储有大量的原始图片、并希望在服务端设备上进行图片备份的客户端设备。
如前所述,原始图片特征是原始图片本身或者是原始图片参数。原始图片参数是与原始图片有关的、并且可以用来进行图像分析的任何适当的参数,例如其可以是需要组织管理的原始图片的压缩编码、或原始图片的图像特征、或其组合。原始图片的图像特征是现有的图像处理领域中可以用来对图像进行分析的特征,例如梯度直方图(HOG)、尺度不变特征变换(SIFT)、深度网络的特征层等。
在步骤S402,对接收到的原始图片特征进行图像分析以生成图片标签,并在生成所述图片标签后丢弃该原始图片特征。
针对接收到的原始图片特征,服务端设备对其进行诸如人脸检测和识别、文字检测和识别、物体检测和识别、图片场景识别等各种适当的图像分析以生成反映图片内容的图片标签。该步骤中的具体处理可以采用上文中结合图3所描述的处理方式,此处不再赘述。
在生成所述图片标签后,服务端设备主动丢弃该原始图片特征。这样,可以保证服务端设备处不会保存原始图片,从而可以避免原始图片在服务端设备处可能的泄露及由此导致的数据安全问题。
在步骤S403,根据所述图片标签对所述原始图片特征所表征的加密的原始图片分类归档。
如前所述,图片标签是基于原始图片特征而生成,而原始图片特征则是能够表征原始图片的压缩编码和/或图像特征、或原始图片本身。因此,在该步骤中,在生成反映图片内容的图片标签后,可以基于该图片标签对接收到的加密的原始图片进行分类归档、索引建立等各种图片管理。
以上已经结合图4对根据本公开实施例的图片管理方法400进行了描述。根据该图片管理方法400,服务端设备基于图片内容对图片进行分类归档、索引建立等,由此可以根据图片内容来查询图片,从而使得查询更加高效和人性化。另一方面,服务端设备在利用原始图片特征生成图片标签后主动丢弃该原始图片特征,从而避免了原始图片在服务端设备处可能的数据泄露,相应地,服务端设备对加密的原始图片而不是原始图片本身进行分类归档。因此在服务端设备处能够在根据图片内容管理图片的同时,保证图片数据的安全。
需要说明的是,在以上结合图4描述的图片管理方法中,服务端设备分类归档是加密的原始图片而不是原始图片本身,实际上,在不要求图片数据的安全性时,作为一种替换,服务端设备也可以对原始图片本身、而不是对加密的原始图片进行分类归档。即,在上述步骤S401中服务端设备接收原始图片,在步骤S402中服务端设备在生成图片标签后不丢弃所述原始图片,并且相应地在步骤S403中根据图片标签对原始图片分类归档。按照该替换实现方式,服务端设备仍然可以基于图片内容对图片进行分类归档、索引建立等,从而使得可以根据图片内容来查询图片。
下面将结合图5至图7,描述应用根据本公开实施例的上述图片管理方法的几个具体示例。
图5示出了应用根据本公开实施例的图片管理方法的一个具体示例。在该示例中,不考虑图片数据的网络安全性。如图5所示,在该示例中,具有两个终端设备101,102及服务端设备103。此处,为了便于说明,假设要进行图片管理的原始图片初始存储在终端设备101。
如图5中所示,在步骤S501,终端设备101发送原始图片至服务端设备103;在步骤S502,服务端设备103接收该原始图片;在步骤S503,服务端设备103对接收到的原始图片进行图像分析以生成图片标签;在步骤S504,服务端设备103根据该图片标签对所述原始图片进行分类归档;在步骤S505, 终端设备101从服务端设备103接收所述图片标签;在步骤S506,终端设备101根据所述图片标签对原始图片进行分类归档;在步骤S507,终端设备102从服务端设备103接收所述原始图片和图片标签;在步骤S508,终端设备102根据所述图片标签对接收到的原始图片进行分类归档。
上述各步骤的具体处理与上文中结合图2和图4描述的图片管理方法中的对应步骤的处理相同,此处不再详细描述。在图5所示的示例中,在不同的终端设备101和102上实现了基于图片内容对图片的智能分类归档,并且通过服务端设备103实现了图片数据的备份和共享。
需要说明的是,在图5中将服务端设备103示出为单个设备,可选的,其可以是多个服务端设备的集合,其中的每个服务端设备执行服务端的部分操作。例如,作为示例,所述服务端设备103可以包括用于进行图像分析以生成图片标签的服务端设备103a(未示出),和用于存储图片数据及图片标签并进行图片的分类归档的服务端设备103b(未示出)。能够理解,按照这一示例,上述步骤S502、S503由服务端设备103a执行,而步骤S504则由服务端设备103b执行;并且在步骤S503和S504之间进一步包括步骤:服务端设备103a将原始图片和生成的图片标签发送到服务端设备103b。
图6示出了应用根据本公开实施例的图片管理方法的另一个具体示例。在该示例中,考虑图片数据的网络安全性。如图6所示,在该示例中,具有两个终端设备101,102以及服务端设备103。此处,为了便于说明,假设要进行图片管理的原始图片初始存储在终端设备101。
如图6中所示,在步骤S601,终端设备101生成与其绑定的唯一密钥,并利用该唯一密钥对原始图片进行加密以生成对应的加密的原始图片;在步骤S602,终端设备101将原始图片特征和加密的原始图片发送至服务端设备103;在步骤S603,服务端设备103接收该原始图片特征和加密的原始图片;在步骤S604,服务端设备103对接收到的原始图片特征进行图像分析以生成图片标签,并在生成图片标签后丢弃所述原始图片特征;在步骤S605,服务端设备103根据该图片标签对所述加密的原始图片进行分类归档;在步骤S606,终端设备101从服务端设备103接收所述图片标签;在步骤S607,终端设备101根据所述图片标签对原始图片进行分类归档;在步骤S608,终端设备102从服务端设备103下载所述加密的原始图片及图片标签;在步骤 S609,终端设备102从终端设备101接收加密原始图片时所采用的唯一密钥;在步骤S610,终端设备102利用所述唯一密钥对加密的原始图片进行解密,以得到原始图片;在步骤S611,终端设备102根据所述图片标签对接收到的原始图片进行分类归档。
上述各步骤的具体处理与上文中结合图2和图4描述的图片管理方法中的对应步骤的处理相同,此处不再详细描述。在图6所示的示例中,在不同的终端设备101和102上实现了基于图片内容对图片的智能分类归档,并且通过服务端设备103实现了图片数据的备份和共享;同时,由于必须同时获得加密图片和密钥才能恢复原始图片而密钥并不发送至服务端设备103,而且服务端设备在生成图片标签后又主动丢弃原始图片特征,因此无法从服务端设备获得原始图片,从而确保了图片数据的安全性。
需要说明的是,在图6中将服务端设备103示出为单个设备,可选的,其可以是多个服务端设备的集合,其中的每个服务端设备执行服务端的部分操作。例如,作为示例,所述服务端设备103可以包括用于进行图像分析以生成图片标签的服务端设备103a,和用于存储图片数据及图片标签并进行图片的分类归档的服务端设备103b。
在服务端设备103包括上述服务端设备103a和服务端设备103b的情况下,作为另一个示例,上述步骤S603、S604由服务端设备103a执行,而步骤S605则由服务端设备103b执行,并且在步骤S604和S605之间进一步包括步骤:服务端设备103a将加密的原始图片和生成的图片标签发送到服务端设备103b。作为另一个示例,上述步骤S603由服务端设备103a和103b共同执行,其中服务端设备103a接收原始图片特征,服务端设备103b接收加密的原始图片,步骤S604由服务端设备103a执行,而步骤S605则由服务端设备103b执行,并且在步骤S604和S605之间进一步包括步骤:服务端设备103a将生成的图片标签发送到服务端设备103b。作为另一个示例,上述步骤S603由服务端设备103a和103b共同执行,其中服务端设备103a接收原始图片特征,服务端设备103b接收加密的原始图片,步骤S604由服务端设备103a执行,而步骤S605则由服务端设备103b执行,并且在步骤S604和S605之间进一步包括步骤:服务端设备103a将生成的图片标签发送到终端设备101,该终端设备101将该图片标签发送到服务端设备103b。
图7示出了应用根据本公开实施例的图片管理方法的另一个具体示例。在该示例中,考虑图片数据的网络安全性。如图7所示,在该示例中,具有两个终端设备101,102以及两个服务端设备103,104。此处,为了便于说明,假设要进行图片管理的原始图片初始存储在终端设备101。
图7所示的具体示例中的各步骤与图6所示的具体示例中的各步骤基本相同,其区别仅在于:在与图6中的步骤S609对应的步骤S609’中,终端设备102从另一服务端设备104接收加密原始图片时所采用的唯一密钥,并且在该步骤S609’之前,生成密钥的终端设备101预先将密钥发送到该另一服务端设备104上。
在图7所示的示例中,在不同的终端设备101和102上实现了基于图片内容对图片的智能分类归档,并且通过服务端设备103实现了图片数据的备份和共享;同时,由于必须同时获得加密图片和密钥才能恢复原始图片而密钥并不发送至服务端设备103,因此无法从服务端设备获得原始图片,从而确保了图片数据的安全性。
以上已经结合附图对根据本公开实施例的图片管理方法及其示例应用进行了详细描述。此外,本公开事实上还提供了一种图片同步方法,下面对该图片同步方法进行描述
图8示出了根据本公开实施例的图片同步方法800的流程图。该图片同步方法800可应用于客户端设备,例如图1中所示的终端设备101或102。下面将参考图1和图8来描述根据本实施例的图片同步方法。为了便于说明,在本实施例中,以在终端设备102上应用该图片同步方法800、从而同步得到终端设备101中的原始图片为例进行说明,反之亦然。
如图8所示,在步骤S801,从服务端设备下载由另一客户端设备生成并上传至该服务端设备的加密的原始图片。
对于如图1所示的示例情形,在该步骤中,终端设备102从服务端设备103下载加密的原始图片,所述加密的原始图片是由终端设备101生成并上传至服务端设备103的。其中,终端设备101可以例如如前所述通过如下处理生成加密的原始图片并上传至服务端设备:生成与终端设备101绑定的唯一密钥;利用该唯一密钥对原始图片进行加密;将加密的原始图片发送至服务端设备。
在步骤S802,从不同于服务端设备的另一设备接收加密原始图片时所采用的唯一密钥。
仍然以图1所示的示例情形为例,在该步骤中,终端设备102从不同于服务端设备103的另一设备接收加密原始图片所采用的唯一密钥。
作为示例,所述另一设备可以是生成所述密钥的终端设备101。则在该示例中,终端设备102通过例如P2P传输、蓝牙等无备份网络传输方式从终端设备101接收所述密钥。
作为另一示例,所述另一设备是生成密钥的终端设备101预先将密钥发送到其中的另一服务端设备104。则在该示例中,终端设备102在该另一服务端设备104上进行身份验证,以确定其是否有权限获取所述密钥,并且当该终端设备102通过身份验证后,从该另一服务端104设备得到所述密钥。
在步骤S803,利用所述唯一密钥对加密的原始图片进行解密,以得到原始图片。
在通过上述步骤S801和S802分别从服务端设备103及另一设备获得加密的原始图片和密钥之后,终端设备102利用该密钥对加密的原始图片进行解密,从而获得原始图片。
根据以上结合图1和图8描述的图片同步方法800,加密的图片和密钥由两个相互独立的设备管理,因而要进行同步的终端设备必须从这两个相互独立的设备同时获得这两者才能恢复原始图片,进而实现与存储有所述原始图片的终端设备的图片数据同步。由此,能够经由服务端实现多个终端设备之间的图片共享,同时能够确保图片数据的安全性。
以上已经结合附图描述了根据本公开实施例的图片管理方法和图片同步方法。应该理解,本公开中的步骤流程图以及以上方法描述仅作为例示性的例子并且不意图要求或暗示必须按照给出的顺序进行各个实施例的步骤,某些步骤可以并行、彼此独立或按照其他适当的顺序执行。例如,在图5描述的示例处理情形中,步骤S505和S506可以在步骤S504之前执行,或并行执行;步骤S507和S508可以在步骤S505和S506之前执行,或并行执行,等等。
下面参考图9(a)和9(b)描述根据本公开实施例的图片管理设备。图9(a)示出了根据本公开一个实施例的图片管理设备900a的示例性结构框图。 该图片管理设备900a可以作为例如图1中所示的终端设备101或102工作,其中要进行图片管理的原始图片初始存储在终端设备101中,而终端设备102中初始未存储所述原始图片。
如图9(a)所示,该图片管理设备900a可以包括标签接收部件910和管理部件911,所述各个部件可分别执行上文中结合图2描述的图片管理方法200的各个步骤/功能。因此,以下仅对该图片管理设备900a的各部件的主要功能进行描述,而省略以上已经描述过的细节内容。
标签接收部件910配置为接收服务端设备基于接收到的原始图片特征进行图像分析而生成的图片标签。原始图片特征是原始图片本身或者是原始图片参数。原始图片参数是与原始图片有关的、并且可以用来进行图像分析的任何适当的参数,例如其可以是需要组织管理的原始图片的压缩编码、或原始图片的图像特征、或其组合。原始图片的图像特征是现有的图像处理领域中可以用来对图像进行分析的特征,例如梯度直方图(HOG)、尺度不变特征变换(SIFT)、深度网络的特征层等。针对接收到的原始图片特征,服务端设备对其进行诸如人脸检测/识别、文字检测/识别、物体检测/识别、场景识别等各种适当的图像分析以生成反映图片内容的图片标签。
管理部件911配置为根据所述图片标签对所述原始图片特征所表征的原始图片进行分类归档。图片标签是基于原始图片特征而生成,而原始图片特征则是能够表征原始图片的压缩编码和/或图像特征、或原始图片本身。因此,管理部件911可以基于由标签接收部件910接收到的图片标签对原始图片特征所表征的原始图片进行分类归档、索引建立等各种图片管理。
该图片管理设备900a能够基于图片内容对原始图片进行分类归档、索引建立等,进而使得用户可以根据图片内容来查询图片,从而使得查询更加高效和人性化。另一方面,由于图片标签并不是在该图片管理设备900a本地生成,而是由服务端设备通过图像处理来生成,因此该图片管理设备900a不需要耗费大量的资源进行大量的数据计算。
在所述图片管理设备900a作为图1中的终端设备101工作时,作为一个示例,所述原始图片特征是原始图片参数,该设备900a可以进一步包括:发送部件,配置为将原始图片发送至服务端设备。作为另一个示例,所述原始图片特征是原始图片参数,该设备900a可以进一步包括:密钥生成部件,配 置为生成与终端设备绑定的唯一密钥;加密部件,配置为利用该唯一密钥对原始图片进行加密;发送部件,配置为将加密的原始图片发送至服务端设备。
在所述图片管理设备900a作为图1中的终端设备102工作时,作为一个示例,该设备900a可以进一步包括:图片接收部件,配置为接收服务端设备从不同于该图片管理设备的另一终端设备接收到的原始图片。作为另一个示例,所述原始图片特征是原始图片参数,该设备900a可以进一步包括:图片接收部件,配置为接收服务端设备从不同于该图片管理设备的另一终端设备接收的加密的原始图片;密钥接收部件,配置为从不同于服务端设备的另一设备接收对原始图片进行加密的唯一密钥;解密部件,配置为利用该唯一密钥对加密后的原始图片进行解密以得到原始图片。在该另一个示例中,所述密钥接收部件可以配置为从所述另一终端设备接收该唯一密钥;或者,从另一服务端设备接收从所述另一终端设备发送至该另一服务端设备的该唯一密钥。
图9(b)示出了根据本公开另一个实施例的图片管理设备900b的示例性结构框图。该图片管理设备900b可以作为例如图1中所示的服务端设备103工作。如图9(b)所示,该图片管理设备900b可以包括接收部件920,标签生成部件921和管理部件922,所述各个部件可分别执行上文中结合图4描述的图片管理方法400的各个步骤/功能。因此,以下仅对该图片管理设备900b的各部件的主要功能进行描述,而省略以上已经描述过的细节内容。
接收部件920配置为接收原始图片特征和加密的原始图片,所述原始图片特征是原始图片本身或原始图片参数。该原始图片特征和加密的原始图片可以来自于存储有大量的原始图片、并希望在服务端设备上进行图片备份的客户端设备。
标签生成部件921配置为对接收到的原始图片特征进行图像分析以生成图片标签,并在生成所述图片标签后丢弃该原始图片特征。针对接收部件920接收到的原始图片特征,标签生成部件921对其进行诸如人脸检测和识别、文字检测和识别、物体检测和识别、图片场景识别等各种适当的图像分析以生成反映图片内容的图片标签。随后,在生成图片标签后,该标签生成部件主动丢弃所述原始图片特征。
管理部件922配置为根据所述图片标签对所述原始图片特征所表征的加 密的原始图片分类归档。图片标签是基于原始图片特征而生成,而原始图片特征则是能够表征原始图片的压缩编码和/或图像特征、或原始图片本身。因此,在通过标签生成部件921生成反映图片内容的图片标签后,管理部件922可以基于该图片标签对通过接收部件920接收到的加密的原始图片进行分类归档、索引建立等各种图片管理。
需要说明的是,在不要求图片数据的安全性时,作为一种替换,接收部件920也可以接收原始图片本身,而不是加密的原始图片,并且相应地管理部件922根据图片标签对原始图片分类归档。按照该替换实现方式,图片管理设备900b同样可以基于图片内容对图片进行分类归档、索引建立等,从而使得可以根据图片内容来查询图片。
图10示出了根据本公开实施例的图片同步设备1000的示例性结构框图。该图片同步设备1000可以作为例如图1中所示的终端设备101或102工作。为了便于说明,在本实施例中,以图片同步设备1000作为终端设备102工作、从而同步得到终端设备101中的原始图片为例进行说明,反之亦然。
如图10所示,该图片同步设备1000可以包括下载部件1001,密钥接收部件1002和解密部件1003,所述各个部件可分别执行上文中结合图8描述的图片同步方法800的各个步骤/功能。因此,以下仅对该图片同步设备1000的各部件的主要功能进行描述,而省略以上已经描述过的细节内容。
下载部件1001配置为从服务端设备下载由另一终端设备生成并上传至该服务端设备的加密的原始图片。所述另一终端设备是存储有要被同步的原始图片的设备,其可以例如通过如下处理生成加密的原始图片并上传至服务端设备:生成与该另一终端设备绑定的唯一密钥;利用该唯一密钥对原始图片进行加密;将加密的原始图片发送至服务端设备。
密钥接收部件1002配置为从不同于服务端设备的设备接收加密原始图片时所采用的唯一密钥。作为示例,不同于服务端设备的设备可以是生成所述密钥的所述另一终端设备。则在该示例中,密钥接收部件1002通过例如P2P传输、蓝牙等无备份网络传输方式从该另一终端设备接收所述密钥。作为另一示例,不同于服务端设备的设备可以是生成密钥的所述另一终端设备预先将密钥发送到其中的另一服务端设备。则在该示例中,密钥接收部件1002在该另一服务端设备上进行身份验证,并且在通过身份验证后,从该另一服 务端设备得到所述密钥。
解密部件1003配置为利用由密钥接收部件1001接收到的唯一密钥对通过下载部件1002下载的加密的原始图片进行解密,以得到原始图片。
图11示出了适于用来实现本公开各实施例的示例性计算机系统1100的框图。如图11所示,所述计算机系统可以包括但不限于:一个或多个处理器1101;存储器1102,存储有计算机程序指令。
处理器1101可以是能够实现本公开各实施例的功能的任何具有处理能力的装置,例如其可以是设计用于进行在此所述的功能的通用处理器、数字信号处理器(DSP)、ASIC、场可编程门阵列信号(FPGA)或其他可编程逻辑器件(PLD)、离散门或晶体管逻辑、离散的硬件组件或者其任意组合。
存储器1102可以包括易失性存储器形式的计算机系统可读介质,例如随机存取存储器(RAM)和/或高速缓存存储器,也可以包括其它可移动/不可移动的、易失性/非易失性计算机系统存储器,例如硬盘驱动器、软盘、CD-ROM、DVD-ROM或者其它光存储介质。
所述计算机程序指令在被处理器的至少一个运行时可以实现根据本公开各实施例的设备的各个功能模块的功能,并且/或者可以执行根据本公开各实施例的方法。
具体的,当图11示出的示例性计算机系统被用作实现根据本公开一个实施例的图片管理方法的图片管理系统时,所述计算机程序指令被所述处理器的至少一个运行时执行以下处理:接收服务端设备基于接收到的原始图片特征进行图像分析而生成的图片标签,所述原始图片特征是原始图片本身或原始图片参数;根据所述图片标签对所述原始图片特征所表征的原始图片进行分类归档。
作为示例,所述原始图片存储在所述存储器中。并且,在所述原始图片特征是原始图片参数的情况下,所述计算机程序指令被所述处理器的至少一个运行时还执行以下处理:将所述原始图片发送至所述服务端设备。
作为示例,所述原始图片存储在所述存储器中。并且,在所述原始图片特征是原始图片参数的情况下,所述计算机程序指令被所述处理器的至少一个运行时还执行以下处理:生成与该图片管理设备绑定的唯一密钥;利用该唯一密钥对原始图片进行加密;将加密的原始图片发送至服务端设备。
作为示例,所述原始图片特征是原始图片参数,所述计算机程序指令被所述处理器的至少一个运行时还执行以下处理:接收服务端设备从另一设备接收到的原始图片。
作为示例,所述原始图片特征是原始图片参数,所述计算机程序指令被所述处理器的至少一个运行时还执行以下处理:接收服务端设备从另一设备接收的加密的原始图片;从不同于服务端设备的另一设备接收对原始图片进行加密的唯一密钥;利用该唯一密钥对加密后的原始图片进行解密以得到原始图片。
当图11示出的示例性计算机系统被用作实现根据本公开另一实施例的图片管理方法的图片管理系统时,所述计算机程序指令被所述处理器的至少一个运行时执行以下处理:接收原始图片特征和加密的原始图片,所述原始图片特征是原始图片本身或原始图片参数;对接收到的原始图片特征进行图像分析以生成图片标签,并在生成所述图片标签后丢弃该原始图片特征;根据所述图片标签对所述原始图片特征所表征的加密的原始图片分类归档。
作为示例,在不要求图片数据的安全性时,所述图片管理系统也可以接收原始图片本身,而不是加密的原始图片,即计算机程序指令被所述处理器的至少一个运行时接收原始图片;对接收到的原始图片进行图像分析以生成图片标签;根据所述图片标签对所述原始图片分类归档。
当图11示出的示例性计算机系统被用作实现根据本公开一个实施例的图片同步方法的图片同步系统时,所述计算机程序指令被所述处理器的至少一个运行时执行以下处理:从服务端设备下载由一客户端设备生成并上传至该服务端设备的加密的原始图片;从不同于服务端设备的设备接收加密原始图片时所采用的唯一密钥;利用所述唯一密钥对加密的原始图片进行解密,以得到原始图片。
作为示例,所述计算机程序指令被所述处理器的至少一个运行以从不同于服务端设备的设备接收加密原始图片时所采用的唯一密钥进一步包括:从所述一客户端设备接收该唯一密钥。
作为示例,所述计算机程序指令被所述处理器的至少一个运行以从不同于服务端设备的设备接收加密原始图片时所采用的唯一密钥进一步包括:从另一服务端设备接收从所述一客户端设备发送至该另一服务端设备的该唯一 密钥。
此外,根据本公开的图片管理方法/设备以及图片同步方法/设备还可以通过提供包含实现所述方法或者设备的程序代码的计算机程序产品来实现,或者通过存储有这样的计算机程序产品的任意存储介质来实现。
以上结合具体实施例描述了本公开的基本原理,但是,需要指出的是,在本公开中提及的优点、优势、效果等仅是示例而非限制,不能认为这些优点、优势、效果等是本公开的各个实施例必须具备的。另外,上述公开的具体细节仅是为了示例的作用和便于理解的作用,而非限制,上述细节并不限制本公开为必须采用上述具体的细节来实现。
本公开中涉及的器件、装置、设备、系统的方框图仅作为例示性的例子并且不意图要求或暗示必须按照方框图示出的方式进行连接、布置、配置。如本领域技术人员将认识到的,可以按任意方式连接、布置、配置这些器件、装置、设备、系统。诸如“包括”、“包含”、“具有”等等的词语是开放性词汇,指“包括但不限于”,且可与其互换使用。这里所使用的词汇“或”和“和”指词汇“和/或”,且可与其互换使用,除非上下文明确指示不是如此。这里所使用的词汇“诸如”指词组“诸如但不限于”,且可与其互换使用。
另外,如在此使用的,在以“至少一个”开始的项的列举中使用的“或”指示分离的列举,以便例如“A、B或C的至少一个”的列举意味着A或B或C,或AB或AC或BC,或ABC(即A和B和C)。此外,措辞“示例的”不意味着描述的例子是优选的或者比其他例子更好。
还需要指出的是,在本公开的装置和方法中,各部件或各步骤是可以分解和/或重新组合的。这些分解和/或重新组合应视为本公开的等效方案。
对本领域的普通技术人员而言,能够理解本公开的方法和装置的全部或者任何部分,可以在任何计算装置(包括处理器、存储介质等)或者计算装置的网络中,以硬件、固件、软件或者它们的组合加以实现。所述硬件可以是利用被设计用于进行在此所述的功能的通用处理器、数字信号处理器(DSP)、ASIC、场可编程门阵列信号(FPGA)或其他可编程逻辑器件(PLD)、离散门或晶体管逻辑、离散的硬件组件或者其任意组合。通用处理器可以是微处理器,但是作为替换,该处理器可以是任何商业上可获得的处理器、控制器、微控制器或状态机。处理器还可以实现为计算设备的组合,例如DSP 和微处理器的组合,多个微处理器、与DSP核协作的一个或多个微处理器或任何其他这样的配置。所述软件可以存在于任何形式的计算机可读的有形存储介质中。通过例子而不是限制,这样的计算机可读的有形存储介质可以包括RAM、ROM、EEPROM、CD-ROM或其他光盘存储、磁盘存储或其他磁存储器件或者可以用于携带或存储指令或数据结构形式的期望的程序代码并且可以由计算机访问的任何其他有形介质。如在此使用的,盘包括紧凑盘(CD)、激光盘、光盘、数字通用盘(DVD)、软盘和蓝光盘。
可以不脱离由所附权利要求定义的教导的技术而进行对在此所述的技术的各种改变、替换和更改。此外,本公开的权利要求的范围不限于以上所述的处理、机器、制造、事件的组成、手段、方法和动作的具体方面。可以利用与在此所述的相应方面进行基本相同的功能或者实现基本相同的结果的当前存在的或者稍后要开发的处理、机器、制造、事件的组成、手段、方法或动作。因而,所附权利要求包括在其范围内的这样的处理、机器、制造、事件的组成、手段、方法或动作。
提供所公开的方面的以上描述以使本领域的任何技术人员能够做出或者使用本公开。对这些方面的各种修改对于本领域技术人员而言是非常显而易见的,并且在此定义的一般原理可以应用于其他方面而不脱离本公开的范围。因此,本公开不意图被限制到在此示出的方面,而是按照与在此公开的原理和新颖的特征一致的最宽范围。
为了例示和描述的目的已经给出了以上描述。此外,此描述不意图将本公开的实施例限制到在此公开的形式。尽管以上已经讨论了多个示例方面和实施例,但是本领域技术人员将认识到其某些变型、修改、改变、添加和子组合。

Claims (18)

  1. 一种图片管理方法,应用于客户端设备,包括:
    接收服务端设备基于接收到的原始图片特征进行图像分析而生成的图片标签,所述原始图片特征是原始图片本身或原始图片参数;
    根据所述图片标签对所述原始图片特征所表征的原始图片进行分类归档。
  2. 如权利要求1所述的图片管理方法,其中所述原始图片参数是原始图片的压缩编码、原始图片的图像特征中的至少一种。
  3. 如权利要求1所述的图片管理方法,其中所述图像分析包括:人脸检测和识别、文字检测和识别、物体检测和识别、图片场景识别。
  4. 如权利要求1所述的图片管理方法,其中所述原始图片存储在该客户端设备本地。
  5. 如权利要求4所述的图片管理方法,其中所述原始图片特征是原始图片参数,并且所述图片管理方法进一步包括:
    将所述原始图片发送至所述服务端设备。
  6. 如权利要求4所述的图片管理方法,其中所述原始图片特征是原始图片参数,并且所述图片管理方法进一步包括:
    生成与该客户端设备绑定的唯一密钥;
    利用该唯一密钥对所述原始图片进行加密;
    将加密的原始图片发送至服务端设备。
  7. 如权利要求1所述的图片管理方法,还包括在根据所述图片标签对所述原始图片特征所表征的原始图片分类归档之前:
    接收服务端设备从不同于该客户端设备的另一客户端设备接收到的原始图片。
  8. 如权利要求1所述的图片管理方法,其中所述原始图片特征是原始图片参数,并且所述图片管理方法还包括在根据所述图片标签对所述原始图片特征所表征的原始图片分类归档之前:
    接收服务端设备从不同于该客户端设备的另一客户端设备接收的加密的原始图片;
    从不同于服务端设备的另一设备接收对原始图片进行加密的唯一密钥;
    利用该唯一密钥对所述加密后的原始图片进行解密以得到原始图片。
  9. 如权利要求8所述的图片管理方法,其中从不同于服务端设备的另一设备接收对原始图片进行加密的唯一密钥进一步包括:
    从所述另一客户端设备接收该唯一密钥。
  10. 如权利要求8所述的图片管理方法,其中从不同于服务端设备的另一设备接收对原始图片进行加密的唯一密钥进一步包括:
    从另一服务端设备接收从所述另一客户端设备发送至该另一服务端设备的该唯一密钥。
  11. 一种图片管理方法,应用于服务端设备,包括:
    接收原始图片特征和加密的原始图片,所述原始图片特征是原始图片本身或原始图片参数;
    对接收到的原始图片特征进行图像分析以生成图片标签,并在生成所述图片标签后丢弃该原始图片特征;和
    根据所述图片标签对所述原始图片特征所表征的加密的原始图片分类归档。
  12. 如权利要求11所述的图片管理方法,其中所述原始图片参数是原始图片的压缩编码、原始图片的图像特征中的至少一种。
  13. 如权利要求11所述的图片管理方法,其中所述图像分析包括:人脸检测和识别、文字检测和识别、物体检测和识别、图片场景识别。
  14. 一种图片同步方法,应用于客户端设备,包括:
    从服务端设备下载由另一客户端设备生成并上传至该服务端设备的加密的原始图片;
    从不同于服务端设备的另一设备接收加密原始图片时所采用的唯一密
    钥;
    利用所述唯一密钥对加密的原始图片进行解密,以得到原始图片。
  15. 如权利要求14所述的图片同步方法,其中从不同于服务端设备的另一设备接收加密原始图片时所采用的唯一密钥进一步包括:
    从所述另一客户端设备接收该唯一密钥。
  16. 如权利要求15所述的图片同步方法,其中从所述另一客户端设备接 收该唯一密钥包括:采用无备份网络传输方式从所述另一客户端设备接收该唯一密钥。
  17. 如权利要求14所述的图片同步方法,其中从不同于服务端设备的另一设备接收加密原始图片时所采用的唯一密钥进一步包括:
    从另一服务端设备接收从所述另一客户端设备发送至该另一服务端设备的该唯一密钥。
  18. 如权利要求17所述的图片同步方法,其中从另一服务端设备接收从所述另一客户端设备发送至该另一服务端设备的该唯一密钥进一步包括:
    在该另一服务端设备上进行身份验证;
    响应于通过所述身份验证,从该另一服务端设备得到该唯一密钥。
PCT/CN2015/075138 2015-03-26 2015-03-26 图片管理方法以及图片同步方法 WO2016149943A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US14/888,625 US10185894B2 (en) 2015-03-26 2015-03-26 Picture management method and device, picture synchronization method and device
CN201580000354.9A CN105518679B (zh) 2015-03-26 2015-03-26 图片管理方法以及图片同步方法
PCT/CN2015/075138 WO2016149943A1 (zh) 2015-03-26 2015-03-26 图片管理方法以及图片同步方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/075138 WO2016149943A1 (zh) 2015-03-26 2015-03-26 图片管理方法以及图片同步方法

Publications (1)

Publication Number Publication Date
WO2016149943A1 true WO2016149943A1 (zh) 2016-09-29

Family

ID=55725017

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/075138 WO2016149943A1 (zh) 2015-03-26 2015-03-26 图片管理方法以及图片同步方法

Country Status (3)

Country Link
US (1) US10185894B2 (zh)
CN (1) CN105518679B (zh)
WO (1) WO2016149943A1 (zh)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10185894B2 (en) * 2015-03-26 2019-01-22 Beijing Kuangshi Technology Co., Ltd. Picture management method and device, picture synchronization method and device
US10108806B2 (en) * 2015-04-17 2018-10-23 Dropbox, Inc. Collection folder for collecting file submissions and scanning for malicious content
US10713966B2 (en) 2015-12-31 2020-07-14 Dropbox, Inc. Assignments for classrooms
CN106066876A (zh) * 2016-05-27 2016-11-02 维沃移动通信有限公司 一种移动终端信息资讯的归档方法及移动终端
CN106445995A (zh) * 2016-07-18 2017-02-22 腾讯科技(深圳)有限公司 图片的分类方法和装置
CN106453056A (zh) * 2016-10-28 2017-02-22 努比亚技术有限公司 一种移动终端及安全分享图片的方法
CN106407483A (zh) * 2016-12-07 2017-02-15 连惠城 一种具有文字搜索功能的电子相册
US10403016B2 (en) * 2017-06-02 2019-09-03 Apple Inc. Face syncing in distributed computing environment
CN107678882A (zh) * 2017-09-14 2018-02-09 北京春鸿科技有限公司 一种数据备份的方法及系统
CN107766430B (zh) * 2017-09-18 2020-12-25 北京春鸿科技有限公司 一种文件搜索方法及系统
CN107748780B (zh) * 2017-10-20 2020-07-10 Oppo广东移动通信有限公司 一种回收站文件的恢复方法和装置
AU2018201311B2 (en) * 2018-02-22 2023-11-30 Artlife Solutions Pty Ltd A system and method for sorting digital images
CN108829815B (zh) * 2018-06-12 2022-06-07 四川希氏异构医疗科技有限公司 一种医学影像图像筛选方法
CN109165599A (zh) * 2018-08-27 2019-01-08 北京洛必达科技有限公司 大数据教育辅助方法、系统、存储介质及计算机设备
CN110287352A (zh) * 2019-06-26 2019-09-27 维沃移动通信有限公司 图像显示方法及终端设备
CN111343356A (zh) * 2020-03-11 2020-06-26 Oppo广东移动通信有限公司 图像处理方法、图像处理装置、存储介质与电子设备
CN114202781A (zh) * 2020-08-27 2022-03-18 腾讯科技(深圳)有限公司 人脸识别方法、装置、电子设备及可读存储介质
CN111813532B (zh) * 2020-09-04 2020-12-18 腾讯科技(深圳)有限公司 一种基于多任务机器学习模型的图像管理方法及装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1506922A (zh) * 2002-12-13 2004-06-23 夏普株式会社 图像形成设备
CN101370069A (zh) * 2007-05-30 2009-02-18 富士通株式会社 图像加密/解密系统
US7523313B2 (en) * 2002-06-25 2009-04-21 Fujifilm Corporation Image data management apparatus
CN101960481A (zh) * 2008-01-02 2011-01-26 雅虎公司 用于管理数字照片的方法和系统
CN103207870A (zh) * 2012-01-17 2013-07-17 华为技术有限公司 一种照片分类管理方法、服务器、装置及系统

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100634533B1 (ko) 2005-01-20 2006-10-13 삼성전자주식회사 디지털사진 관리장치와 방법 및 컴퓨터 프로그램을저장하는 컴퓨터로 읽을 수 있는 기록매체
CN101132272B (zh) * 2006-08-23 2010-07-28 中国科学院计算技术研究所 一种同时支持分布式加密文件下载和使用的系统
US20090249492A1 (en) * 2006-09-21 2009-10-01 Hans Martin Boesgaard Sorensen Fabrication of computer executable program files from source code
US20080273213A1 (en) * 2007-01-19 2008-11-06 Steinhart Chanan M System and method for enhancing and printing images
WO2009004732A1 (ja) * 2007-07-05 2009-01-08 Hitachi Software Engineering Co., Ltd. 共有暗号ファイルの暗号化、復号処理方法
US20120124389A1 (en) * 2010-11-17 2012-05-17 Protectedpix Protecting images, and viewing environments for viewing protected images
IL216162A0 (en) * 2011-11-06 2012-02-29 Nds Ltd Electronic content distribution based on secret sharing
US9170950B2 (en) * 2013-01-16 2015-10-27 International Business Machines Corporation Method, apparatus and computer programs providing cluster-wide page management
US9152870B2 (en) * 2013-03-15 2015-10-06 Sri International Computer vision as a service
CN104281814B (zh) * 2013-07-03 2018-11-02 江苏保旺达软件技术有限公司 文件防泄密系统及其工作方法
US20150104013A1 (en) * 2013-10-10 2015-04-16 Elwha Llc Methods, systems, and devices for handling captured image data that is received by devices
CN103595721B (zh) * 2013-11-14 2017-12-01 福建伊时代信息科技股份有限公司 网盘文件安全共享方法、共享装置及共享系统
CN103942469A (zh) 2014-04-14 2014-07-23 小米科技有限责任公司 图片处理方法、装置及终端
US11222044B2 (en) * 2014-05-16 2022-01-11 Microsoft Technology Licensing, Llc Natural language image search
EP2947580A1 (en) * 2014-05-23 2015-11-25 Canon Europa N.V. A method, an apparatus for labelling images, a program, and a computer-readable medium
US20180107660A1 (en) * 2014-06-27 2018-04-19 Amazon Technologies, Inc. System, method and apparatus for organizing photographs stored on a mobile computing device
US9330113B2 (en) * 2014-07-22 2016-05-03 Verizon Patent And Licensing Inc. Providing content based on image item
US10185894B2 (en) * 2015-03-26 2019-01-22 Beijing Kuangshi Technology Co., Ltd. Picture management method and device, picture synchronization method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7523313B2 (en) * 2002-06-25 2009-04-21 Fujifilm Corporation Image data management apparatus
CN1506922A (zh) * 2002-12-13 2004-06-23 夏普株式会社 图像形成设备
CN101370069A (zh) * 2007-05-30 2009-02-18 富士通株式会社 图像加密/解密系统
CN101960481A (zh) * 2008-01-02 2011-01-26 雅虎公司 用于管理数字照片的方法和系统
CN103207870A (zh) * 2012-01-17 2013-07-17 华为技术有限公司 一种照片分类管理方法、服务器、装置及系统

Also Published As

Publication number Publication date
CN105518679A (zh) 2016-04-20
US20160371566A1 (en) 2016-12-22
US10185894B2 (en) 2019-01-22
CN105518679B (zh) 2021-06-29

Similar Documents

Publication Publication Date Title
WO2016149943A1 (zh) 图片管理方法以及图片同步方法
US10594495B2 (en) Verifying authenticity of computer readable information using the blockchain
EP2940959B1 (en) Apparatuses and system for the privacy and security of user files stored at a cloud server
US10607027B1 (en) Secretless secure data distribution and recovery process
US9137222B2 (en) Crypto proxy for cloud storage services
US10187389B2 (en) Technologies for supporting multiple digital rights management protocols on a client device
US9088538B2 (en) Secure network storage
WO2017181911A1 (zh) 基于公钥可搜索加密的文件存储、搜索方法及存储系统
US20180249190A1 (en) Method and apparatus for cloud storage and cloud download of multimedia data
US20200372184A1 (en) Method and arrangement for detecting digital content tampering
US10698940B2 (en) Method for searching for multimedia file, terminal device, and server
US10897362B2 (en) De-duplication of encrypted data
EP3039811B1 (en) Method, content owner device, computer program, and computer program product for distributing content items to authorized users
EP3659311B1 (en) Data stream integrity
US20100223466A1 (en) Shared scalable server to control confidental event traffic among recordation terminals, analysis engines, and a storage farm coupled via a public network
EP4020265A1 (en) Method and device for storing encrypted data
US20130006867A1 (en) Secure patient information handling
JP2019519176A5 (zh)
WO2016172968A1 (zh) 传输云端文件的方法、终端及云端服务器
CN116070251B (zh) 一种数据安全监控平台的数据处理系统及方法
US11423169B1 (en) System, method and apparatus for securely storing data on public networks
TWI693816B (zh) 數位資料防偽裝置及方法
Ahammed et al. A Novel Approach using Multi Cloud for Securing Cloud Data.
CN116781295A (zh) 数据加密方法、数据访问方法、系统、装置以及存储介质

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 14888625

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15885882

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15885882

Country of ref document: EP

Kind code of ref document: A1